Artículos de revistas sobre el tema "Complexité des certificats"

Siga este enlace para ver otros tipos de publicaciones sobre el tema: Complexité des certificats.

Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros

Elija tipo de fuente:

Consulte los 50 mejores artículos de revistas para su investigación sobre el tema "Complexité des certificats".

Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.

También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.

Explore artículos de revistas sobre una amplia variedad de disciplinas y organice su bibliografía correctamente.

1

Péchillon, E. "Les outils pour la rédaction des certificats de soins sans consentement". European Psychiatry 30, S2 (noviembre de 2015): S2. http://dx.doi.org/10.1016/j.eurpsy.2015.09.016.

Texto completo
Resumen
Depuis maintenant plus de quatre ans les psychiatres sont confrontés aux particularités d’application d’une nouvelle loi de soins sans consentement. En apparence elle succède à ses devancières de 1838 et 1990 alors qu’en réalité elle s’appuie sur des concepts juridiques nouveaux empruntés au droit constitutionnel ou au droit européen. La particularité du nouveau texte est de donner une place prépondérante au juge des libertés et de la détention (JLD). Chacun a pu constater des différences importantes d’appréciation de la nécessité des soins entre médecins et magistrats. Il en résulte un nombre non négligeable de mainlevée des soins par décision de justice. La session apporte les notions et concepts nécessaires pour que les psychiatres rédigent leurs certificats de telle sorte qu’ils soient bien compris par les magistrats. Une première communication présente les concepts à l’origine de la loi (constitution, convention européenne de sauvegarde des Droits de l’homme, recommandation 2004/10 du conseil de l’Europe…). La complexité de la loi conduit à la nécessité d’une interprétation de nombre de ses articles. La jurisprudence commence à donner des pistes de compréhension utiles. Ce sera l’objet de la deuxième intervention avant de réfléchir sur les aspects cliniques à faire figurer dans les certificats qui constituent le moyen privilégié de communication avec les JLD.
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Ambainis, A., A. M. Childs, F. Le Gall y S. Tani. "The quantum query complexity of certification". Quantum Information and Computation 10, n.º 3&4 (marzo de 2010): 181–89. http://dx.doi.org/10.26421/qic10.3-4-1.

Texto completo
Resumen
We study the quantum query complexity of finding a certificate for a d-regular, k-level balanced \nand formula. We show that the query complexity is $\tilde\Theta(d^{(k+1)/2})$ for 0-certificates, and $\tilde\Theta(d^{k/2})$ for 1-certificates. In particular, this shows that the zero-error quantum query complexity of evaluating such formulas is $\tilde O(d^{(k+1)/2})$. Our lower bound relies on the fact that the quantum adversary method obeys a direct sum theorem.
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Yan, Junzhi, Na Li, Bo Yang, Min Li, Li Su y Shen He. "Decentralized Certificate Management for Network Function Virtualisation (NFV) Implementation in Telecommunication Networks". Wireless Communications and Mobile Computing 2021 (18 de octubre de 2021): 1–10. http://dx.doi.org/10.1155/2021/6985492.

Texto completo
Resumen
The certificate management complexity and cost increase when PKI technology is leveraged into Network Function Virtualisation (NFV), a significant enabling technology for 5G networks. The expected security of PKI cannot be met due to the unavailability of the certificate revocation inquiry in the telecommunication operator’s core network. This paper analyses the issues and challenges during the NFV implementation and proposes a blockchain-based decentralized NFV certificate management mechanism. During instantiation, the Virtual Network Functions (VNF) instance generates certificates according to the certificate profile provided in the VNF package. The certificate management unit is responsible for the certificate enrolment, renewal, and revocation. The certificates submitted to the decentralized certificate management system by the instance will be recorded into the ledger after validation and consensus. The experiment and analysis show the transaction throughput, and the transaction delay is noncritical in practice, which could be fulfilled by the proposed mechanism. The certificate inquiry performance is critical, which can be facilitated by the decentralized deployment of inquiry nodes.
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Aaronson, Scott. "Quantum certificate complexity". Journal of Computer and System Sciences 74, n.º 3 (mayo de 2008): 313–22. http://dx.doi.org/10.1016/j.jcss.2007.06.020.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Nieradko-Iwanicka, Barbara y Janusz Iwanicki. "Musculoskeletal diseases as the basis for issuing disability certificates for children". Rheumatology 61, n.º 2 (10 de mayo de 2023): 97–103. http://dx.doi.org/10.5114/reum/163095.

Texto completo
Resumen
IntroductionThere are nearly 240 million children living with disabilities worldwide – 1 in 10 of all children. The Polish disability certification system is characterized by a significant level of complexity. At the same time the Social Insurance Institution (ZUS), Agricultural Social Insurance Fund (KRUS) and poviat/city disability adjudication teams, voivodeship disability adjudication teams/councils, the Ministry of Family and Social Policy supervising poviat and voivodeship teams/councils issue different certificates. The system is complemented by the appeals to the court which resolve complaints against the decisions of voivodship teams. Children are considered individuals under 16 years of age. They can get a disability certificate if necessary. The aim of the study was to investigate the characteristics of children obtaining a disability certificate due to diseases of the locomotor system in Lublin within the last 16 years.Material and methodsThe authors asked the Municipal Disability Adjudication Council in Lublin to provide data on the number of disability certificates issued for children up to 16 years of age in the years 2006–2021.The data used for the analysis come from the electronic system that collects and processes them according to the assumed patterns.ResultsIn the years 2006–2021 the Municipal Disability Adjudication Council in Lublin issued 9,929 disability certificates for children up to 16 years of age. The total number of certificates issued because of musculoskeletal disorders was 1,085 (mean 68/year). Majority of the recipients were 8–16 years old. There were 524 girls (mean 32.75/year) and 561 boys (mean 35.06/year).ConclusionsIn children musculoskeletal problems are in the third position after diseases of the respiratory tract and developmental disorders as the reason for obtaining a disability certificate in Lublin. Comparing this data with others, it can be concluded that the situation is similar to data from developed countries.
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

K.C, Amir, Harri Forsgren, Kaj Grahn, Timo Karvi y Göran Pulkkis. "Security and Trust of Public Key Cryptography for HIP and HIP Multicast". International Journal of Dependable and Trustworthy Information Systems 2, n.º 3 (julio de 2011): 17–35. http://dx.doi.org/10.4018/jdtis.2011070102.

Texto completo
Resumen
Host Identity Protocol (HIP) gives cryptographically verifiable identities to hosts. These identities are based on public key cryptography and consist of public and private keys. Public keys can be stored, together with corresponding IP addresses, in DNS servers. When entities are negotiating on a HIP connection, messages are signed with private keys and verified with public keys. Even if this system is quite secure, there is some vulnerability concerning the authenticity of public keys. The authors examine some possibilities to derive trust in public parameters. These are DNSSEC and public key certificates (PKI). Especially, the authors examine how to implement certificate handling and what is the time complexity of using and verifying certificates in the HIP Base Exchange. It turned out that certificates delayed the HIP Base Exchange only some milliseconds compared to the case where certificates are not used. In the latter part of our article the authors analyze four proposed HIP multicast models and how they could use certificates. There are differences in the models how many times the Base Exchange is performed and to what extent existing HIP specification standards must be modified.
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

He, Kun, Qian Li y Xiaoming Sun. "A tighter relation between sensitivity complexity and certificate complexity". Theoretical Computer Science 762 (marzo de 2019): 1–12. http://dx.doi.org/10.1016/j.tcs.2018.08.025.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Kim, Min-Ji. "A Study on the Legislative Improvements of Personal Information Protection of Domestic Violence Victims: Focusing on the restrictive system of issuing certificates under the Act on Registration of Family Relations". Korean Association Of Victimology 31, n.º 2 (31 de agosto de 2023): 33–66. http://dx.doi.org/10.36220/kjv.2023.31.2.33.

Texto completo
Resumen
According to the Inconsistency with the Constitution on the part relating to “request of the issuance of a family relation certificate and an identification certificate by lineal blood relatives among certificates prescribed in Article 15” in the main clause of Article 14 (1) of the Act on Registration of Family Relations, the Act on Registration of Family Relations was amended to limit the issuance of certificates and disclosure of information to be entered to persons designated by domestic violence victims and has been in effect since January 1, 2022. This amendment is important in that victims of domestic violence were given control of personal information under the Act on Registration of Family Relations. However, limitations may point out in that the 2022 revised Family Relations Registration Act is not easy to understand due to its complexity and lacks protection of the interests of those subject to disclosure restrictions, not domestic violence offenders. Furthermore, further improvement is required considering the need to protect personal information in our current society, the increased risk of leakage due to strengthening access to personal information, and changes in public perception of families. Accordingly, in the short-term improvement direction, it was proposed to add immediate notification and periodic verification procedures, and to apply the system to protect personal information of crime victims other than domestic violence. A plan to reduce the scope of claimants for issuance of certificates was proposed as a mid- to long-term improvement direction. Based on the improvement direction proposed, the 2022 revised Family Relations Registration Act will play a role as an effective system for actively guaranteeing personal information of domestic violence victims, suppress the misuse, abuse, and leakage of personal information and aim for the legitimate use of personal information. under the Act on Registration of Family Relations.
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Hardhini, Euis, Wira Franciska y Anriz Nazaruddin Halim. "PERLINDUNGAN HUKUM BAGI PEMILIK TANAH ATAS PEMBATALAN SERTIFIKAT OLEH PENGADILAN TATA USAHA NEGARA (PTUN) YANG BERASAL DARI TANAH ADAT TANPA ADANYA PELEPASAN HAK." SENTRI: Jurnal Riset Ilmiah 3, n.º 1 (7 de enero de 2024): 8–15. http://dx.doi.org/10.55681/sentri.v3i1.2115.

Texto completo
Resumen
Landowners face serious challenges when their land titles are annulled by the Administrative Court (PTUN) rooted in customary lands. In the course of this law, the main focus is the right of ownership, the existence of landowners, and the influence of customary land. Without a clear waiver of rights, this legal complexity calls into question the existence and right of ownership of the landowner. In this context, a legal and ethical obligation arises to protect the rights of landowners, especially those from indigenous lands, answer the call of legal protection, and ensure justice and equality before the law. The method used in this research is normative juridical legal research, which was carried out as an effort to obtain the necessary data regarding the problem. The data used is primary data as supporting legal material for secondary data. Data analysis was carried out using qualitative analysis methods. The result of this study is that landowners are at risk of losing legal certainty and protection if their certificates are canceled by the Administrative Court, especially related to customary land without a clear waiver of rights. The cancellation requires the revocation of the certificate, resulting in the inability of the certificate holder to physically control the land and cause harm to all parties, according to the theory of the consequences of Soeroso law and the legal protection of landowners related to the cancellation of certificates by the court from customary land without waiver involving the settlement of land disputes. Generally, land disputes can be resolved through customary deliberations, led by Adat Para-Para, or through a court in the settlement of land cases.
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Chang, Ya-Fen y Chin-Chen Chang. "Schemes for Digital Gift Certificates with Low Computation Complexity". Informatica 16, n.º 4 (1 de enero de 2005): 503–18. http://dx.doi.org/10.15388/informatica.2005.112.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
11

Čepek, Ondřej, Petr Kučera y Petr Savický. "Boolean functions with a simple certificate for CNF complexity". Discrete Applied Mathematics 160, n.º 4-5 (marzo de 2012): 365–82. http://dx.doi.org/10.1016/j.dam.2011.05.013.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
12

VIGANÒ, BRANDO, SEBASTIANO VITALI, VITTORIO MORIGGIA y GIOVANNA ZANOTTI. "THE INVESTMENT CERTIFICATES IN THE ITALIAN MARKET: A COMPARISON OF QUOTED AND ESTIMATED PRICES". Journal of Financial Management, Markets and Institutions 07, n.º 02 (26 de julio de 2019): 1950002. http://dx.doi.org/10.1142/s2282717x19500026.

Texto completo
Resumen
Investment certificates are securitized derivatives built as a combination of financial instruments. The financial engineering process aims to create new payoff profiles that allow investors to diversify or to hedge the risk of their portfolios. Such instruments are relatively challenging to price, as highlighted in the recent publications for other European markets. The aim of this paper is to analyze whether in the Italian market there are also differences between the quoted price and the estimated price obtained applying a standard pricing approach well known in the literature. In particular, we analyze three representative certificates, belonging to the classes of target coupon certificates and autocallable certificates, that have been most appreciated by the investors during the last years. To evaluate the price, we propose a Monte Carlo approach that computes directly the payoff of the certificates on a set of scenarios for the evolution of the underlying asset. Moreover, studying the payoff profile of the certificates, we investigate and comment on the recent regulatory debate on “complexity”. We show that complexity, the new parameter behind return and risk, should not be necessarily associated with the engineering level of the financial products and that, sometimes, complexity is not associated with risk.
Los estilos APA, Harvard, Vancouver, ISO, etc.
13

Schuch, Norbert. "Complexity of commuting Hamiltonians on a square lattice of qubits". Quantum Information and Computation 11, n.º 11&12 (noviembre de 2011): 901–12. http://dx.doi.org/10.26421/qic11.11-12-1.

Texto completo
Resumen
We consider the computational complexity of Hamiltonians which are sums of commuting terms acting on plaquettes in a square lattice of qubits, and we show that deciding whether the ground state minimizes the energy of each local term individually is in the complexity class NP. That is, if the ground states has this property, this can be proven using a classical certificate which can be efficiently verified on a classical computer. Different to previous results on commuting Hamiltonians, our certificate proves the existence of such a state without giving instructions on how to prepare it.
Los estilos APA, Harvard, Vancouver, ISO, etc.
14

Pont, Ulrich y Ardeshir Mahdavi. "Evaluation of Prescriptive Indicators for Building Performance - A Ranking Based Approach". Applied Mechanics and Materials 887 (enero de 2019): 172–80. http://dx.doi.org/10.4028/www.scientific.net/amm.887.172.

Texto completo
Resumen
In recent discussions on the evaluation methodology of different aspects of building performance, the idea of so-called prescriptive indicators was proposed. These indicators are simple benchmark values of a building, and do not require any complex calculation or simulation. They are regularly based on certain design parameters pertaining to geometric or semantic aspects of the building, such as compactness and mean weighted U-value. Their purpose – amongst others – is to equip building planners with a very quick method to estimate the performance of their building designs in early design stages and to categorize its performance. Moreover, such prescriptive indicators could be considered an alternative concept to the current practice of energy certification in Europe. The energy certificate calculation methodologies in most countries did increase in complexity in the past years. As a result, the issuing of energy certificates has become a time-consuming and cumbersome process. Moreover, the quality of results of energy certificates became questioned in recent years due to uncertainties connected to input data assumptions and widely interpretable guidelines regarding the issuing. Prescriptive indicators, if their derivation is properly documented, can at least mitigate the issue regarding issuing guidelines due to their simple character. A important research question, however, is the relation between key performance indicators, which are the results of energy certification or building performance simulation, and prescriptive indicators. This contribution suggests a methodology based on rank comparison that might help to identify prescriptive indicators that are similar in their sensitivity on design changes as certain key performance indicators are.
Los estilos APA, Harvard, Vancouver, ISO, etc.
15

Huang, Juanjuan, Yuhang Xue y Linhui Liu. "Dynamic Signature Verification Technique for the Online and Offline Representation of Electronic Signatures in Biometric Systems". Processes 11, n.º 1 (6 de enero de 2023): 190. http://dx.doi.org/10.3390/pr11010190.

Texto completo
Resumen
Biometric systems input physical or personal human characteristics for identification, authentication, and security purposes. With the advancement in communication and intelligent security systems, biometrics are programmed to validate electronic signatures (E-signatures) for online and offline authentication. This article introduces a dynamic signature verification technique (DSVT) using mutual compliance (MC) between the security system and the biometric device. The security system is responsible for online and offline signature approval using personal inputs from humans. This personal verification is related to the stored online/offline signatures using certificates provided for authentication. The certificate-based authentication is valid within a session for online representation. Contrarily, this authentication is valid for persons under offline conditions. In this mode of segregation, application-level authentication verification is performed. A conventional tree classifier for dynamic signature verification is used for differentiating online and offline signatures. Moreover, the security metrics—such as signing bit, key, and size—are verified for both modes using classifier learning. For the segregated mode, the validation of the above is required to be unanimous to accelerate the dynamicity. The proposed technique’s performance is analyzed using the authentication success rate, verification failing ratio, verification time, and complexity.
Los estilos APA, Harvard, Vancouver, ISO, etc.
16

D R, Hari Krishnan. "Certification and Attestation Genuinity Management System". International Journal for Research in Applied Science and Engineering Technology 10, n.º 6 (30 de junio de 2022): 3247–54. http://dx.doi.org/10.22214/ijraset.2022.44522.

Texto completo
Resumen
Abstract: CAGMS (Certificate and Attestation Management system) is an easy-to-use management system where any organization or individual can issue or receive digitally verifiable certificate for any type of documents / awards / rewards etc. with ease of complexity of system and technology. The system uses modern techs and high-interactive API which makes fit for all sort of organization
Los estilos APA, Harvard, Vancouver, ISO, etc.
17

Putri, Eko Kurnia y Argo Pambudi. "INOVASI PELAYANAN AKTA KELAHIRAN MELALUI EGOVERNMENT DI DINAS KEPENDUDUKAN DAN PENCATATAN SIPIL KOTA YOGYAKARTA". NATAPRAJA 6, n.º 1 (6 de agosto de 2018): 69. http://dx.doi.org/10.21831/jnp.v6i1.20740.

Texto completo
Resumen
This research aimed to deeply understand the innovation and the supporting and inhibiting factors innovation of birth certificate service by E-Government. The research design used in this research were descriptive with qualitative approach. The research design was considered able to explain this research in depth. The results showed that the Innovation of Birth Certificate Services by E-Government in Yogyakarta's Department of Population and Civil Registration has not been optimal. It could be seen by the five indicators of innovation of public service according to Rogers advantages, compatibility, complexity, triability, and observability. From those five dimensions, it could be showed that the inovation has not been optimal by these case: 1) the number of users in online birth certificate making service were low, 2) the service innovation offered by the government were numerous, 3) there were no special officers who take care of the online birth certificate making service, 4) the online birth certificate making service was still conducted partially, 5) The citizen’s ignorance about the online birth certificate making service. There were also various supporting and inhibiting factors in the innovation of birth certificate making service by e-Government that conducted by the Yogyakarta's Department of Population and Civil Registration.
Los estilos APA, Harvard, Vancouver, ISO, etc.
18

Ewald, Alec C. "Rights Restoration and the Entanglement of US Criminal and Civil Law: A Study of New York's “Certificates of Relief”". Law & Social Inquiry 41, n.º 01 (2016): 5–36. http://dx.doi.org/10.1111/lsi.12140.

Texto completo
Resumen
Despite burgeoning interest in prisoner re‐entry and the “collateral consequences” of criminal convictions, we know little about the practical operation of policies governing the rights and privileges of people with criminal convictions. This study examines New York's Certificates of Relief from Civil Disabilities to explore the workings of the US carceral state at the intersection of criminal and civil law. These certificates remove some legal restrictions accompanying convictions, particularly licensure barriers, and are easier to achieve than pardons; other states have used New York's policy as a model. Interviews with judges and probation officers reveal deep variations in how they understand and award certificates. In some cases, differences stem from informal local agreements, particularly concerning firearms in rural communities; in others, from discretionary judgments in a context of legal ambiguity. These practices demonstrate how specific legal, organizational, and cultural factors contribute to complexity and variation in the US carceral state.
Los estilos APA, Harvard, Vancouver, ISO, etc.
19

Ilc, Gašper y Andrej Stopar. "Syntactic and Lexical Complexity of B2 Listening Comprehension Subtests in English: A Comparative Study". Romanian Journal of English Studies 13, n.º 1 (1 de diciembre de 2016): 116–26. http://dx.doi.org/10.1515/rjes-2016-0015.

Texto completo
Resumen
AbstractAdopting Weir’s (2005) socio-cognitive validation framework, the present paper focuses on the syntactic and lexical complexity of listening comprehension subtests in three B2-level examinations: The City Guilds international examination in English, The First Certificate in English, and the General Matura in English. By analysing and interpreting the results obtained from different automated tools, the research aims to determine to what extent the three subtests are comparable. The results of the study suggest the unreliability of the Common European Framework of Reference for Languages (CEFR) as a sole mechanism for test comparisons.
Los estilos APA, Harvard, Vancouver, ISO, etc.
20

Meel, Kuldeep S., Supratik Chakraborty y S. Akshay. "Auditable Algorithms for Approximate Model Counting". Proceedings of the AAAI Conference on Artificial Intelligence 38, n.º 9 (24 de marzo de 2024): 10654–61. http://dx.doi.org/10.1609/aaai.v38i9.28936.

Texto completo
Resumen
The problem of model counting, i.e., counting satisfying assignments of a Boolean formula, is a fundamental problem in computer science, with diverse applications. Given #P-hardness of the problem, many algorithms have been developed over the years to provide an approximate model count. Recently, building on the practical success of SAT-solvers used as NP oracles, the focus has shifted from theory to practical implementations of such algorithms. This has brought to focus new challenges. In this paper, we consider one such challenge – that of auditable deterministic approximate model counters wherein a counter should also generate a certificate, which allows a user (often with limited computational power) to independently audit whether the count returned by an invocation of the algorithm is indeed within the promised bounds. We start by examining a celebrated approximate model counting algorithm due to Stockmeyer that uses polynomially many calls to a \Sigma^2_P oracle, and show that it can be audited via a \Pi^2_P formula on (n^2 log^2 n) variables, where n is the number of variables in the original formula. Since n is often large (10’s to 100’s of thousands) for typical instances, we ask if the count of variables in the certificate formula can be reduced – a critical question towards potential implementation. We show that this improvement in certification can be achieved with a tradeoff in the counting algorithm’s complexity. Specifically, we develop new deterministic approximate model counting algorithms that invoke a \Sigma^3_P oracle, but can be certified using a \Pi^2_P formula on fewer variables: our final algorithm uses just (n log n) variables. Our study demonstrates that one can simplify certificate checking significantly if we allow the counting algorithm to access a slightly more powerful oracle. We believe this shows for the first time how the audit complexity can be traded for the complexity of approximate counting.
Los estilos APA, Harvard, Vancouver, ISO, etc.
21

Churilov, Alexey. "On the Question of Whether Digital Rights Should Be Introduced into the Civil Code". Legal Concept, n.º 2 (julio de 2020): 105–9. http://dx.doi.org/10.15688/lc.jvolsu.2020.2.15.

Texto completo
Resumen
Introduction: on October 1, 2019, Article 141.1 “Digital rights” was introduced into the Civil Code by Federal law No. 34-FZ of 18.03.2019. Since January 1, 2020, the so-called utilitarian digital rights have been introduced into civil circulation. In connection with such significant changes in the objects of civil rights, there appears a need for a thorough analysis of innovations in terms of their feasibility and necessity. The tasks set by the author correspond to the goal of analyzing the legal regime of digital rights: to conduct a comparative analysis of securities, primarily non-documentary ones, and digital rights. Methods: the methodological framework for the research is a set of methods of scientific knowledge, among which the main ones are the methods of historicism, systematicity, analysis, and comparison. Results: the paper examines the category “digital rights” introduced in the Civil Code of the Russian Federation, as well as the special legislation regulating the utilitarian digital rights. The comparison of nondocumentary securities and utilitarian digital rights is made. The author studied the property rights that might be the content of digital rights, as well as the specifics of fixing digital rights in comparison with non-documentary securities, and the specifics of transferring digital rights from one person to another. A new non-documentary nonemissive security that mediates the circulation of digital rights – the digital certificate – is studied. Conclusions: the paper substantiates the inexpediency of introducing such an object of civil rights as digital rights into the Civil Code of the Russian Federation. The conclusion is made about the excessive complexity of the structure of digital rights and digital certificates, as well as the difficulties of using them for the investment purposes.
Los estilos APA, Harvard, Vancouver, ISO, etc.
22

Li, Pengkun, Jinshu Su, Xiaofeng Wang y Qianqian Xing. "DIIA: Blockchain-Based Decentralized Infrastructure for Internet Accountability". Security and Communication Networks 2021 (19 de julio de 2021): 1–17. http://dx.doi.org/10.1155/2021/1974493.

Texto completo
Resumen
The Internet lacking accountability suffers from IP address spoofing, prefix hijacking, and DDoS attacks. Global PKI-based accountable network involves harmful centralized authority abuse and complex certificate management. The inherently accountable network with self-certifying addresses is incompatible with the current Internet and faces the difficulty of revoking and updating keys. This study presents DIIA, a blockchain-based decentralized infrastructure to provide accountability for the current Internet. Specifically, DIIA designs a public-permissioned blockchain called TIPchain to act as a decentralized trust anchor, allowing cryptographic authentication of IP addresses without any global trusted authority. DIIA also proposes the revocable trustworthy IP address bound to the cryptographic key, which supports automatic key renewal and efficient key revocation and eliminates complexity certificate management. We present several security mechanisms based on DIIA to show how DIIA can help to enhance network layer security. We also implement a prototype system and experiment with real-world data. The results demonstrate the feasibility and suitability of our work in practice.
Los estilos APA, Harvard, Vancouver, ISO, etc.
23

George, William y Tareq Al-Ansari. "GM-Ledger: Blockchain-Based Certificate Authentication for International Food Trade". Foods 12, n.º 21 (25 de octubre de 2023): 3914. http://dx.doi.org/10.3390/foods12213914.

Texto completo
Resumen
Maritime transportation plays a critical role for many Arab countries and their food security and has evolved into a complex system that involves a plethora of supply chain stakeholders spread around the globe. This inherent complexity brings huge security challenges, including cargo loss and high burdens in cargo document inspection. The emerging blockchain technology provides a promising tool to build a unified maritime cargo tracking system critical for cargo security. This is because blockchains are a tamper-proof distributed ledger technology that can store and track data in a secure and transparent manner. Using the State of Qatar as a case study, this research introduces the Global Maritime Ledger (GM-Ledger), which will aid authorities in verifying, signing and transacting food certificates in an efficient manner. The methodology of this research includes reviewing past publications, identifying the requirements of various players in the Qatari food import–export industry and then creating a smart contract framework that will efficiently manage the work with necessary human intervention as and when required. The result of this work is the formation of a solid framework that can be employed in future works. This work realized that employing web3 solutions for the food import sector is highly viable and that with the right social, economic and policy reforms, it is possible to transform the entire food system to bear healthy transparency and power balance in global supply chains. In conclusion, this study argues that BCT has the ability to assist the government and other players to minimize fraud and maximize food supply chain stakeholder participation.
Los estilos APA, Harvard, Vancouver, ISO, etc.
24

Kuske, Jan y Stefania Petra. "Performance Bounds For Co-/Sparse Box Constrained Signal Recovery". Analele Universitatii "Ovidius" Constanta - Seria Matematica 27, n.º 1 (1 de marzo de 2019): 79–106. http://dx.doi.org/10.2478/auom-2019-0005.

Texto completo
Resumen
Abstract The recovery of structured signals from a few linear measurements is a central point in both compressed sensing (CS) and discrete tomography. In CS the signal structure is described by means of a low complexity model e.g. co-/sparsity. The CS theory shows that any signal/image can be undersampled at a rate dependent on its intrinsic complexity. Moreover, in such undersampling regimes, the signal can be recovered by sparsity promoting convex regularization like ℓ1- or total variation (TV-) minimization. Precise relations between many low complexity measures and the sufficient number of random measurements are known for many sparsity promoting norms. However, a precise estimate of the undersampling rate for the TV seminorm is still lacking. We address this issue by: a) providing dual certificates testing uniqueness of a given cosparse signal with bounded signal values, b) approximating the undersampling rates via the statistical dimension of the TV descent cone and c) showing empirically that the provided rates also hold for tomographic measurements.
Los estilos APA, Harvard, Vancouver, ISO, etc.
25

Et. al., Gurpreet Singh,. "Internet of Things (Iot): A Review". Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, n.º 2 (11 de abril de 2021): 521–26. http://dx.doi.org/10.17762/turcomat.v12i2.871.

Texto completo
Resumen
Nowadays highly cited types are interconnected over through the Internet. It can take control of and enable so many services from the mobile phones devices. You can arrange passes, banking, traffic controls, clear your dues, get municipal certificates etc. Because of the devices' complexity design, IoT have several issues such as information exchange and influence, big data, scalability, protection, interoperability. Numerous (sensing) devices in the network continue to maintain and send the information to the power area for planning and policy making. This paper helps you understand what IoT is, then what the main dilemmas.
Los estilos APA, Harvard, Vancouver, ISO, etc.
26

Fitzgerald, P. Paul. "Intercontinental Space Flight: Learning from the Concorde". Air and Space Law 42, Issue 6 (1 de noviembre de 2017): 583–600. http://dx.doi.org/10.54648/aila2017041.

Texto completo
Resumen
‘Intercontinental Space Flight – Learning from the Concorde’ understands that intercontinental earth-to-earth flights by spacecraft may operate in a legal quagmire where either or both space law or aviation law might apply. However, to the extent that the object of the flight is the intercontinental air transport of paying passengers, air law is more likely to apply to such flights. In such an event, any operator planning to offer inter-continental flights by spacecraft should learn from the difficulties the Concorde faced in launching supersonic trans-Atlantic flights to the United States in the 1970s. Despite the fact that the Concorde’s manufacturers had sought a US type certificate for the aircraft in 1965, it was not until Braniff, a US carrier, began to work with Air France and British Airways to operate Concorde between Washington and Dallas that Concorde’s fortunes improved. The complexity of the legal arrangements, which enabled Concorde to operate between Washington and Dallas, required the re-registration of the aircraft and the issuance of a US type certificate for Concorde. The issues examined during the issuance of the US type certificate cleared the path for a quarter century of US-Europe Concorde service. Since that incident, environmental and noise standards have become more stringent and issues such as social license require genuine commitment to deal with societal concerns. This is the context in which inter-continental space flight will operate, and the lessons of the Concorde’s entry into the US market provide useful guidance.
Los estilos APA, Harvard, Vancouver, ISO, etc.
27

Saeedi, Kawther, Monirah Dakilallah Almalki, Dania Aljeaid, Anna Visvizi y Muhammad Ahtisham Aslam. "Design Pattern Elicitation Framework for Proof of Integrity in Blockchain Applications". Sustainability 12, n.º 20 (13 de octubre de 2020): 8404. http://dx.doi.org/10.3390/su12208404.

Texto completo
Resumen
An emerging technology with a secure and a decentralized nature, blockchain has the potential to transform conventional practices in an efficient and dynamic manner. However, migrating to blockchain can be challenging due to the complexity of its infrastructure and processes. The complexity of building applications on blockchain has been highlighted by many studies, thus stressing the need to investigate practical solutions further. A commonly known software engineering concept, software design pattern contributes to the acceleration of software development. It offers a holistic reusable solution for commonly occurring problems in a given context. It helps to identify problems that occur repetitively and describes best practices to address them. The present study is one of the first investigations to inquire into design patterns for blockchain application. Seeking to reduce the complexity in understanding and building applications on blockchain, this paper identifies a design pattern elicitation framework from similar blockchain applications. Next, it provides a demonstration of the Proof of Integrity (PoI) pattern elicited from two different applications on the blockchain. The applicability of the pattern is evaluated by building a blockchain application to verify the integrity of the academic certificates and by explaining how this integrity has been achieved empirically.
Los estilos APA, Harvard, Vancouver, ISO, etc.
28

DATTA, ANIMESH y ANIL SHAJI. "QUANTUM DISCORD AND QUANTUM COMPUTING — AN APPRAISAL". International Journal of Quantum Information 09, n.º 07n08 (octubre de 2011): 1787–805. http://dx.doi.org/10.1142/s0219749911008416.

Texto completo
Resumen
We discuss models of computing that are beyond classical. The primary motivation is to unearth the cause of non-classical advantages in computation. Completeness results from computational complexity theory lead to the identification of very disparate problems, and offer a kaleidoscopic view into the realm of quantum enhancements in computation. Emphasis is placed on the "power of one qubit" model, and the boundary between quantum and classical correlations as delineated by quantum discord. A recent result by Eastin on the role of this boundary in the efficient classical simulation of quantum computation is discussed. Perceived drawbacks in the interpretation of quantum discord as a relevant certificate of quantum enhancements are addressed.
Los estilos APA, Harvard, Vancouver, ISO, etc.
29

Dulia, Oleksandr y Dmytro Minochkin. "An exploration of public key infrastructure applications across diverse domains: a comparative analysis". Collection "Information Technology and Security" 11, n.º 2 (28 de diciembre de 2023): 137–48. http://dx.doi.org/10.20535/2411-1031.2023.11.2.293496.

Texto completo
Resumen
This article delves into the vital role of Public Key Infrastructure (PKI) in securing and authenticating communications across a multitude of fields. PKI has evolved from a mere technical concept into a cornerstone of secure digital communications, playing a central role in various domains such as web security, healthcare, finance, the Internet of Things (IoT), and government services. PKI employs cryptographic techniques and digital certificates to establish trust, ensure data integrity, and enable secure communications, thus acting as the backbone of digital security. In the wake of the digital revolution, the demand for reliable and robust security solutions has skyrocketed. The diversity and scale of modern digital platforms necessitate adaptable security solutions, a challenge which PKI tackles through its flexible implementation. Despite sharing core principles, the implementation of PKI demonstrates divergences influenced by factors such as scale, complexity, resource constraints, regulatory environments, and trust models. This article offers an extensive comparison of PKI's utilization across various domains, highlighting the commonalities and divergences. It explores how PKI is tailored to meet the unique requirements and challenges of each sector and discusses the certificate lifecycle management in varying contexts. Moreover, it provides an analysis of the current state of PKI applications and challenges, offering insights into the evolving landscape of threats and technologies. Not only does the article address the current state of PKI, but it also presents a forward-looking perspective on its potential future developments. As the digital landscape continues to evolve and expand, it is crucial to anticipate the emerging challenges and devise strategies for proactive adaptation. This article thus serves as a comprehensive resource for understanding the role and impact of PKI in the contemporary digital infrastructure. Ultimately, the article seeks to underline the importance of PKI and highlight the need for continued research and development in this area. As our reliance on digital communications and transactions continues to grow, the role of PKI in safeguarding these interactions becomes increasingly significant. This comprehensive review serves as a valuable resource for researchers, practitioners, and policymakers in understanding the diverse applications of PKI and its critical role in securing the digital world.
Los estilos APA, Harvard, Vancouver, ISO, etc.
30

Schwartz, D., L. Aronson, B. Adini y L. Nesher. "(A310) Academic Training for Paramedics - A Unique University Based Model". Prehospital and Disaster Medicine 26, S1 (mayo de 2011): s87. http://dx.doi.org/10.1017/s1049023x11002949.

Texto completo
Resumen
IntroductionThe paramedic profession is relatively new, dating to the 1970's. In Israel, it was introduced in 1980 and paralleled the introduction of advanced life support units (ALS) to Israel's national emergency medical services (EMS), Magen David Adom (MDA).The curriculum and assigned roles were adopted with minor changes from Anglo-American systems. Initially, paramedics were assigned alongside physicians, but in recent years a growing percentage of units operate without an on-board physician. Despite the increasing complexity of required tasks and the move toward paramedic-led crews, paramedic training has changed little. Most are trained through a non-academic, certificate granting tracts. In 1998, a fully academic bachelor's degree program was launched at the Ben-Gurion University (BGU).MethodsThe programs aims, curriculum, and experience are described, based on past and current curriculum and on interviews with past and current staff and students.ResultsThe BGU program is a three year program that grants its graduates both a University BA and professional paramedic certification. The program is housed as a university department within the Faculty of Health Sciences. First year courses center on basic sciences. The second year centers on classroom and simulation-based learning of the clinical topics. The third is devoted mostly to clinical clerkships, in hospital wards in the first semester and on MDA ALS units in the second. To date, the program boasts more than 300 graduates, many attaining higher academic degrees in healthcare sciences and many who work in Israel's national EMS.DiscussionThe BGU academic paramedic training program is the only such program in Israel and one of a few worldwide. Questions regarding the increasing responsibility and task complexity require a move from certificate training to University degree granting learning and the possible contribution of such
Los estilos APA, Harvard, Vancouver, ISO, etc.
31

Marković, Marija, Ulrich Pont y Ardeshir Mahdavi. "The Potential of Descriptive Building Specifications as an Alternative to Detailed Normative Calculations". Applied Mechanics and Materials 887 (enero de 2019): 164–71. http://dx.doi.org/10.4028/www.scientific.net/amm.887.164.

Texto completo
Resumen
Energy performance calculations are stipulated by law in most European countries. Thereby, different calculation schemes have been developed in the past years in different countries. The physical processes in buildings were simplified in terms of normative calculation routines in most of these schemes. A major idea behind these simplifications was to enable different stakeholders (practitioners, engineers, and architects) to issue energy certificates without being simulation experts. Moreover, the simplifications needed to be described thoroughly in corresponding guidelines to ensure and facilitate the comparability of the energy performance of different buildings. However, neither of these objectives can be considered to be fully met. Regarding the former, the normative calculation procedures increased in complexity in the past years, so that the issuing of energy certificates requires not only the stakeholder’s expertise but also a comprehensive knowledge of the standards that form the calculation method. Regarding the latter, recent research efforts revealed that many guidelines do not fully cover every aspect of the calculation procedures and the assumptions regarding required input data. Thus, the comparability of energy certificates has to be strongly questioned, as a number of relevant calculation parameters are dependent on the interpretation of the corresponding issuer.Given this background, alternative approaches to building performance evaluation would be of interest. Previous approaches by different researchers suggested so called prescriptive indicators, which can be derived by basic building data (for instance, geometry and thermal quality of the building envelope components). This contribution is based on this concept. In the framework of a master thesis, a number of prescriptive indicators were considered. These indicators were derived for a set of sample buildings. In a parallel effort, energy certificates (encompassing Key Performance Indicators KPIs) were calculated for the sample buildings. It is clear that the prescriptive indicators cannot act as a 1:1 replacement for KPIs in terms of a numeric value. However, their usefulness can be expressed by the relation of the prescriptive indicator and the corresponding KPIs of a building. Thus, the results of the described calculation efforts were ranked. Subsequently, the lists of buildings ranked by the different indicators were compared in order to identify prescriptive indicators, which result in the same or at least similar ranking as the normative key performance indicators. Within this contribution, the suggested prescriptive indicators, the sample buildings, and the results of the analysis are presented and discussed.
Los estilos APA, Harvard, Vancouver, ISO, etc.
32

Dumas, Jean-Guillaume, Aude Maignan, Clément Pernet y Daniel S. Roche. "VESPo: Verified Evaluation of Secret Polynomials (with application to dynamic proofs of retrievability)". Proceedings on Privacy Enhancing Technologies 2023, n.º 3 (julio de 2023): 354–74. http://dx.doi.org/10.56553/popets-2023-0085.

Texto completo
Resumen
Proofs of Retrievability are protocols which allow a Client to store data remotely and to efficiently ensure, via audits, that the entirety of that data is still intact. Dynamic Proofs of Retrievability (DPoR) also support efficient retrieval and update of any small portion of the data. We propose a novel protocol for arbitrary outsourced data storage that achieves both low remote storage size and audit complexity. A key ingredient, that can be also of intrinsic interest, reduces to efficiently evaluating a secret polynomial at given public points, when the (encrypted) polynomial is stored on an untrusted Server. The Server performs the evaluations and also returns associated certificates. A Client can check that the evaluations are correct using the certificates and some pre-computed keys, more efficiently than re-evaluating the polynomial. Our protocols support two important features: the polynomial itself can be encrypted on the Server, and it can be dynamically updated by changing individual coefficients cheaply without redoing the entire setup. Our methods rely on linearly homomorphic encryption and pairings, and our implementation shows good performance for polynomial evaluations with millions of coefficients, and efficient DPoR with terabytes of data. For instance, for a 1TB database, compared to the state of art, we can reduce the Client storage by 5000x, communication size by 20x, and client-side audit time by 2x, at the cost of one order of magnitude increase in server-side audit time.
Los estilos APA, Harvard, Vancouver, ISO, etc.
33

Hiralal, Kalpana. "Mapping free Indian migration to Natal through a biographical lens, 1880-1930". New Contree 66 (30 de julio de 2013): 23. http://dx.doi.org/10.4102/nc.v66i0.302.

Texto completo
Resumen
The history of indentured Indians has been well documented in South African historiography in terms of migration and settlement. Shipping lists, which meticulously recorded the biographical details of each labourer, together with Indian immigrant reports, provide a wealth of information on the early migratory and labour experiences of indentured Indians. Regrettably, similar documentation regarding passenger or free Indian migration to Natal is absent in the South African archival records. This article adopts a biographical approach as a methodological tool to map the identification practices involved in the migration of passenger or free Indian immigrants to Natal between 1880 and 1930. Both the colonial and Union governments sought to regulate the entry of these immigrants through a system of identity documents. Passage tickets, domicile certificates, affidavits, Certificates of Identity and passports not only facilitated and hindered both individual and family migration, but also show how citizenship was defined, and migration controls were instituted and administered to free immigrants. Thus, as British subjects, free Indian immigrants were not really free but had to constantly, defend and reclaim their civic rights, and attest and verify their identity as the colonial and later the Union government sought new and creative ways to restrict and prohibit their entry. This article illustrates the usefulness of a biographical approach to migration studies, in not only highlighting individual but collective immigrant experiences, which provide a way of capturing the diversity, complexity and the transformational nature of free Indian migration to Natal.
Los estilos APA, Harvard, Vancouver, ISO, etc.
34

Pomianowski, M. Z., K. Wittchen, M. Schaffer, Y. Hu, G. Chiesa, F. Fasano y P. Grasso. "Method combining expert and analytical approaches towards economical energy renovation roadmaps and improved indoor comfort". Journal of Physics: Conference Series 2600, n.º 8 (1 de noviembre de 2023): 082022. http://dx.doi.org/10.1088/1742-6596/2600/8/082022.

Texto completo
Resumen
Abstract This paper proposes a two-fold method, combining expert and analytical approaches, to develop an energy renovation roadmap for residential apartment buildings. The expert approach provides cost estimates based on energy performance certificates, considering the building’s existing condition, national building tradition, and requirements. Renovation actions are limited to the most probable and required actions. The analytical approach uses computer power and various renovation action variations to identify optimal solutions for defined KPIs. As the cost efficiency of energy conservation action depends on model complexity, the expert approach considers this aspect. The analytical approach focuses on indoor comfort and energy use, as cost optimality evaluation is not possible for non-linear costs of energy conservation actions. Sensitivity analysis is used to support credible ranges for rentability of energy conservation measures and reflect on optimal solutions and indoor environmental consequences.
Los estilos APA, Harvard, Vancouver, ISO, etc.
35

da Silva, Domingos, Reinaldo F. Luis y Guido Goncalves Moniz. "LEGAL CERTAINTY IN PROVIDING CERTIFICATE OF LAND RIGHTS FROM THE MINISTRY OF JUSTICE BASED ON LAW NUMBER 13, 2017". International Journal of Advanced Research 9, n.º 11 (30 de noviembre de 2021): 1259–64. http://dx.doi.org/10.21474/ijar01/13864.

Texto completo
Resumen
The complexity of the issue of structuring land law after the independence of Timor Leste 20 years. The rise of community demands regarding land ownership rights is closely related to the principle of independence which cannot be separated from property rights, contract rights and freedom. Land rights are a separate issue for the RDTL state where there is dual ownership of certificates from the Portuguese colonial era and the Indonesian occupation of Timor Leste.This study aims to conduct a theoretical analysis of the authority of the ministry of justice in providing land rights certificates in accordance with applicable laws. this study adopts normative assumptions to indicate a critical problem in the ministry of justice which includes several literature reviews. As the final conclusion of this research, based on theoretical assumptions, it is explained thatOwnership of land and buildings must guarantee legal certainty and legal protection, legal certainty and legal protection regarding land that is property rights from a juridical point of view of the subjects land status, and from a physical point of view in the form of the location, boundaries and area of ​​land which are regulated based on statutory regulations. InvitationOn the basis of the dual ownership of land titles, the RDTL government has attempted to establish various land law instruments to regulate citizens rights to land. However, this still raises various problems, including: juridical problems, sociological problems, historical problems and politicalproblems. So that the writing of this article can also provide clarity on land law in the country of Timor Leste.
Los estilos APA, Harvard, Vancouver, ISO, etc.
36

García, Boni, Ana Gómez, Rafael Conde, Yolanda Hernández y Miguel Ángel Valero. "Breaking the Web Barriers of the e-Administration Using an Accessible Digital Certificate Based on a Cryptographic Token". Advances in Software Engineering 2015 (14 de septiembre de 2015): 1–11. http://dx.doi.org/10.1155/2015/568087.

Texto completo
Resumen
The purpose of developing e-Government is to make public administrations more efficient and transparent and to allow citizens to more comfortably and effectively access information. Such benefits are even more important to people with a physical disability, allowing them to reduce waiting times in procedures and travel. However, it is not in widespread use among this group, as they not only harbor the same fears as other citizens, but also must cope with the barriers inherent to their disability. This research proposes a solution to help persons with disabilities access e-Government services. This work, in cooperation with the Spanish Federation of Spinal-Cord Injury Victims and the Severely Disabled, includes the development of a portal specially oriented towards people with disabilities to help them locate and access services offered by Spanish administrations. Use of the portal relies on digital authentication of users based on X.509, which are found in identity cards of Spanish citizens. However, an analysis of their use reveals that this feature constitutes a significant barrier to accessibility. This paper proposes a more accessible solution using a USB cryptographic token that can conceal from users all complexity entailed in access to certificate-based applications, while assuring the required security.
Los estilos APA, Harvard, Vancouver, ISO, etc.
37

Beisekeyev, A., P. Dubrovin y M. Temerbayeva. "Problems and prospects of using the Industrial certificate in the Republic of Kazakhstan". Bulletin of the Innovative University of Eurasia 82, n.º 2 (24 de junio de 2021): 64–71. http://dx.doi.org/10.37788/2021-2/64-71.

Texto completo
Resumen
The Kazakhstani manufacturer has repeatedly faced situations when pseudo-enterprises, disguising themselves as domestic producers of goods, works and services, received preferences and used government support measures, won government and other purchases, while not having enough equipment for production. The article is devoted to current problems and prospects for the application of the Industrial Certificate in the Republic of Kazakhstan. The dynamics of the development of the sphere of public procurement of the Republic of Kazakhstan is considered, depending on the specific requirements for certain areas of production of goods, works and services. The material in this article is important from the point of view of ensuring fair competition between competing enterprises in the same industry. The complex of transformations in the system of standardization, certification and quality management has been carried out since the first years of independence of the Republic of Kazakhstan. These transformations have been observed over the years, vivid examples of which are: the application of the European model of technical regulation to the modern realities of the economic situation in the Republic of Kazakhstan, accession to the Customs Union, the adoption of unified technical regulations of the Customs Union, the introduction of new regulations and legal acts defining the share of local content in products and services, as well as the potential of domestic industries. The results of these transformations have proved that the system of technical regulation of the Republic of Kazakhstan is an effective tool for the development of the economy. The development of new Kazakhstani normative legal acts and normative documents introduced to support the domestic producer of goods and services will contribute to the transformation of the old system and the creation of a new one that is fundamentally different from the previous one. The article discusses problematic issues in the field of industrial certification, namely: a lack of qualified personnel; unregulated pricing system for work carried out in this area; the complexity of the industrial certification procedure; a lack of automation of processes of the industrial certification mechanism. Analyzing the practice of industrial certification, this article offers recommendations for solving the above problematic issues. New edition of amendments and additions to the «Rules for the formation and maintenance of the register of domestic manufacturers of goods, works and services, as well as the issuance of an Industrial certificate» approved by the decision of the Presidium of the National Chamber of Entrepreneurs of the Republic of Kazakhstan «Atameken» dated 28.12.2018. No. 28 is designed to reconstruct the process of obtaining the Industrial Certificate. The process should become more transparent, understandable and highly efficient. Also, with the introduction of changes, the problems that hindered the receipt of the Industrial certificate by individual enterprises should be resolved.
Los estilos APA, Harvard, Vancouver, ISO, etc.
38

Yung, Tim. "‘Does God Mind?’: Reshaping Chinese Christian Rites of Passage, c.1877–1940". Studies in Church History 59 (junio de 2023): 359–82. http://dx.doi.org/10.1017/stc.2023.13.

Texto completo
Resumen
Chinese Anglicans and missionaries wrestled with the relationship between Christian rituals and culture. Missionaries entered China with preconceived notions about rites of passage, but quickly realized the difficulties of implementation. For example, with the backdrop of Western imperialism, clergy reported ‘unworthy adherents’ misusing their certificates of admission to churches only to gain extraterritorial legal privileges. Another question was how far traditional Chinese wedding customs could be integrated into Christian marriage. Students at Anglican schools wondered whether God would ‘mind’ if they believed Jesus in their hearts, but did not receive baptism because of parental opposition, because, to them, both faith and filial piety mattered. The complexity of the Chinese social and cultural context made it impossible to prescribe set formats for rites of passage. Instead, clergy and Chinese Anglicans reshaped rites of passage by referring to loosely formulated guidelines, using case-by-case discretion, and adjusting to their surroundings.
Los estilos APA, Harvard, Vancouver, ISO, etc.
39

Ullah, Insaf, Abdullah Alomari, Noor Ul Amin, Muhammad Asghar Khan y Hizbullah Khattak. "An Energy Efficient and Formally Secured Certificate-Based Signcryption for Wireless Body Area Networks with the Internet of Things". Electronics 8, n.º 10 (16 de octubre de 2019): 1171. http://dx.doi.org/10.3390/electronics8101171.

Texto completo
Resumen
Recently, the spectacular innovations in the fields of wireless body area networks (WBAN) and the Internet of Things (IoT) have made e-Care services rise as a promising application domain, which significantly advances the quality of the medical system, however, due to the openness of the wireless environment and privacy of people’s physiological data, WBAN and IoT are prone to various cyber-attacks. There is a significant need for an efficient and highly secured cryptographic scheme that can meet the requirements of resource-constrained devices. Therefore, in this paper, we propose a certificate-based signcryption (CB-SN) scheme for the IoT-enabled WBAN. The proposed scheme is based on the concept of hyper-elliptic curve cryptography (HECC) that offers the same level of security as the elliptic curve and bilinear pairing with lower-key size. The formal security verification using the Automated Validation of the Internet Security Protocols and Applications (AVISPA) tool along with informal security analysis demonstrate that the proposed scheme is not just reducing the complexity of resource-constrained IoT devices, but proves to be secure against several well-known cryptographic attacks. Moreover, performance comparison with relevant existing schemes authenticates that the proposed scheme is far more secure and energy efficient.
Los estilos APA, Harvard, Vancouver, ISO, etc.
40

Maude, Robyn, Jeanie Douché y Kathy Holloway. "Midwives' perspectives on the benefits for women and babies following completion of midwifery postgraduate complex care education". New Zealand College of Midwives Journal 58 (1 de diciembre de 2022): 5–10. http://dx.doi.org/10.12784/nzcomjnl58.2022.1.5-10.

Texto completo
Resumen
Background: Midwives require an expanded level of knowledge and skill to meet the complex care needs of childbearing clients and babies, along with their whānau (extended family and community) throughout their childbearing experience. Complexity in childbirth summons midwives to apply research in practice to support clinical decisions they make. Postgraduate education is key to preparing midwives with a level of expertise in the provision of evidence-based practice, with the view to improving outcomes for women and babies when care becomes complex. Aim: To explore the perceived benefits of midwifery postgraduate education for midwives, women, pregnant people, babies and maternity services, following midwives’ completion of a Postgraduate Certificate in Midwifery (Complex Care) offered at an Aotearoa New Zealand university. Method: A purposive sample of 90 midwives who completed the qualification between 2009 and 2017 were sent a link to an online, mixed method, self-report questionnaire. Twenty-seven surveys were returned and entered in Qualtrics for analysis. The qualitative component of the questionnaire is addressed in Question 13 and reported in this article. Findings: A thematic analysis found benefits of postgraduate complex care education included improved quality of care, enhanced knowledge, increased awareness of research, heightened critical thinking capabilities juxtaposed with improved professional development and enhanced communication. Conclusion: The study corroborated the premise that postgraduate midwifery complex care education is key to improving outcomes for childbearing women and babies in settings requiring complex care. Recognition of the benefits of the Postgraduate Certificate in Midwifery (Complex Care) for the provision of evidence-based practice is central to improving health outcomes when pregnancy and childbirth become complex.
Los estilos APA, Harvard, Vancouver, ISO, etc.
41

Maude, Robyn, Jeanie Douché y Kathy Holloway. "Midwives' perspectives on the benefits for women and babies following completion of midwifery postgraduate complex care education". New Zealand College of Midwives Journal 58 (1 de diciembre de 2022): 5–10. http://dx.doi.org/10.12784/nzcomjnl58.2022.1.5-10.

Texto completo
Resumen
Background: Midwives require an expanded level of knowledge and skill to meet the complex care needs of childbearing clients and babies, along with their whānau (extended family and community) throughout their childbearing experience. Complexity in childbirth summons midwives to apply research in practice to support clinical decisions they make. Postgraduate education is key to preparing midwives with a level of expertise in the provision of evidence-based practice, with the view to improving outcomes for women and babies when care becomes complex. Aim: To explore the perceived benefits of midwifery postgraduate education for midwives, women, pregnant people, babies and maternity services, following midwives’ completion of a Postgraduate Certificate in Midwifery (Complex Care) offered at an Aotearoa New Zealand university. Method: A purposive sample of 90 midwives who completed the qualification between 2009 and 2017 were sent a link to an online, mixed method, self-report questionnaire. Twenty-seven surveys were returned and entered in Qualtrics for analysis. The qualitative component of the questionnaire is addressed in Question 13 and reported in this article. Findings: A thematic analysis found benefits of postgraduate complex care education included improved quality of care, enhanced knowledge, increased awareness of research, heightened critical thinking capabilities juxtaposed with improved professional development and enhanced communication. Conclusion: The study corroborated the premise that postgraduate midwifery complex care education is key to improving outcomes for childbearing women and babies in settings requiring complex care. Recognition of the benefits of the Postgraduate Certificate in Midwifery (Complex Care) for the provision of evidence-based practice is central to improving health outcomes when pregnancy and childbirth become complex.
Los estilos APA, Harvard, Vancouver, ISO, etc.
42

Maude, Robyn, Jeanie Douché y Kathy Holloway. "Midwives' perspectives on the benefits for women and babies following completion of midwifery postgraduate complex care education". New Zealand College of Midwives Journal 58 (1 de diciembre de 2022): 5–10. http://dx.doi.org/10.12784/nzcomjnl58.2022.1.5-10.

Texto completo
Resumen
Background: Midwives require an expanded level of knowledge and skill to meet the complex care needs of childbearing clients and babies, along with their whānau (extended family and community) throughout their childbearing experience. Complexity in childbirth summons midwives to apply research in practice to support clinical decisions they make. Postgraduate education is key to preparing midwives with a level of expertise in the provision of evidence-based practice, with the view to improving outcomes for women and babies when care becomes complex. Aim: To explore the perceived benefits of midwifery postgraduate education for midwives, women, pregnant people, babies and maternity services, following midwives’ completion of a Postgraduate Certificate in Midwifery (Complex Care) offered at an Aotearoa New Zealand university. Method: A purposive sample of 90 midwives who completed the qualification between 2009 and 2017 were sent a link to an online, mixed method, self-report questionnaire. Twenty-seven surveys were returned and entered in Qualtrics for analysis. The qualitative component of the questionnaire is addressed in Question 13 and reported in this article. Findings: A thematic analysis found benefits of postgraduate complex care education included improved quality of care, enhanced knowledge, increased awareness of research, heightened critical thinking capabilities juxtaposed with improved professional development and enhanced communication. Conclusion: The study corroborated the premise that postgraduate midwifery complex care education is key to improving outcomes for childbearing women and babies in settings requiring complex care. Recognition of the benefits of the Postgraduate Certificate in Midwifery (Complex Care) for the provision of evidence-based practice is central to improving health outcomes when pregnancy and childbirth become complex.
Los estilos APA, Harvard, Vancouver, ISO, etc.
43

Yanikkaya, Halit y Zeynep Aktas Koral. "Assessing the Determinants of Customs-Related Transaction Costs in Turkey". Global Trade and Customs Journal 13, Issue 10 (1 de octubre de 2018): 442–52. http://dx.doi.org/10.54648/gtcj2018048.

Texto completo
Resumen
Growing world trade puts forward the importance of trade liberalization and facilitation issues. As trade liberalization efforts of both governments and international organizations have mostly been successful, the importance of bureaucratic and informal impediments to international trade has been increased. An important part of these impediments is generally composed of complicated customs procedures and documentation requirements that generate the principal part of customs-related transaction costs. In this study, we examine the role of several factors in the determination of customsrelated transaction costs, especially the waiting time to clear the cargo already in some Turkish ports. We evaluate the following determinants of customs-related transaction costs such as complexity of customs procedures, customs personnel, obtaining certificates of conformity/approval or laboratory analysis, firm size, implementation and integration of computerized systems, and country of origin. We find that these six factors exert their effects on customs-related transaction costs either through affecting customs risk analysis or through affecting the clearance time (even in the same line).
Los estilos APA, Harvard, Vancouver, ISO, etc.
44

Patel, Maitri y Rajan Patel. "Improved Identity Based Encryption System (IIBES): A Mechanism for Eliminating the Key-Escrow Problem". Emerging Science Journal 5, n.º 1 (1 de febrero de 2021): 77–84. http://dx.doi.org/10.28991/esj-2021-01259.

Texto completo
Resumen
A revolutionary change to public-key cryptography can be considered as an Identity Based Cryptography (IBC) in which identity of the receiver is being used as a public key for encrypting a message and Key Generation Centre (KGC). IBC will generate and distribute the private key to each user to decrypt a message. The thought behind presenting the scheme was to improve and reduce the complexity of certificate and key management, but it also gives rise to key escrow problem, access to encrypted information to unauthorized users. The paper represents Improved Identity-Based Encryption Scheme (IIBES) for Domain Name System (DNS) security which provides confidentiality and authentication through modified identity based encryption and identity based digital signatures. The IIBES comprises key revocation mechanism for non-revoked users and also eliminates key escrow problem. Thus, the IIBES aids to implement the identity-based cryptography more safely in reality and protects DNS against cache poisoning, spoofing attack and masquerade attack. Doi: 10.28991/esj-2021-01259 Full Text: PDF
Los estilos APA, Harvard, Vancouver, ISO, etc.
45

Shen, Xieyang, Chuanhe Huang, Wenxin Pu y Danxin Wang. "A Lightweight Authentication with Dynamic Batch-Based Group Key Management Using LSTM in VANET". Security and Communication Networks 2022 (3 de marzo de 2022): 1–11. http://dx.doi.org/10.1155/2022/9779670.

Texto completo
Resumen
Due to its complexity and mobility, VANET (vehicle ad hoc network) security has long plagued the development of the IoT industry. It is still a big challenge for users to decide the trustworthiness of an anonymous message or the preservation of personal information. Group signature is widely used in VANET anonymous authentication, but the existing solutions suffer from high computation costs in certificate revocation list (CRL) checking and signature verification process. In our scheme, we develop a lightweight protocol based on hashing functions and group keys, which escapes from the heavy computation cost. Then, we propose a dynamic batch-based group key distribution process, which is based on long short-term memory (LSTM) neural network to predict traffic flow and calculate the weight to determine the right time for key update. In this way, our method will significantly reduce computation delay and communication overhead. The security and performance analyses show that our scheme is more efficient in terms of authentication speed while keeping conditional privacy in VANET.
Los estilos APA, Harvard, Vancouver, ISO, etc.
46

Mendel, Kaiane y Juliana Roquele Schoffen. "A avaliação integrada no exame Celpe-Bras e as tarefas de leitura e escrita". BELT - Brazilian English Language Teaching Journal 8, n.º 2 (31 de diciembre de 2017): 148. http://dx.doi.org/10.15448/2178-3640.2017.2.28568.

Texto completo
Resumen
The Certificate of Proficiency in Portuguese Language for Foreigners (Celpe-Bras) aims to assess language proficiency by integrating comprehension and production skills. Despite being a controversial issue, integrated assessment is inaccordance with the theoretical construct of the Celpe-Bras exam, based on a dialogical perspective of language. As such, this paper investigates how the Celpe-Bras exam presents the concept of integrated assessment in its publicdocuments, specifications and assessment parameters. Furthermore, it discusses how the analyzed tasks assess reading and writing. The results point to the need for a better description and operationalization of integrated assessment inthe exam, and demonstrate the importance of the task instruction for the integration of skills and to emphasize the complexity of comprehension assessment in this type of task. The reflections presented can contribute to the description of the comprehension and production assessment in the Celpe-Bras exam and to the promotion of new discussions on integrated tasks.
Los estilos APA, Harvard, Vancouver, ISO, etc.
47

Koller, Martin y Anindya Mukherjee. "Polyhydroxyalkanoates – Linking Properties, Applications and End-of-life Options". Chemical & biochemical engineering quarterly 34, n.º 3 (2020): 115–29. http://dx.doi.org/10.15255/cabeq.2020.1819.

Texto completo
Resumen
When it comes to “bioplastics”, we currently notice an immense complexity of this topic, and, most of all, a plethora of contradictory legislations, which confuses or even misleads insufficiently informed consumers. The present article therefore showcases microbial polyhydroxyalkanoate (PHA) biopolyesters as the prime class of “bioplastics” sensu stricto. In particular, biodegradability of PHA as its central benefit in elevating the current plastic waste scenario is elaborated on the biochemical basis: this covers aspects of the enzymatic machinery involved both in intra- and extracellular PHA degradation, and environmental factors impacting biodegradability. Importantly, PHA degradability is contextualized with potential fields of application of these materials. It is further shown how the particularities of PHA in terms of feedstocks, mode of synthesis, degradability, and compostability differ from other polymeric materials sold as “bioplastics”, highlighting the unique selling points of PHA as “green” plastic products in the circular economy. Moreover, current standards, norms, and certificates applicable to PHA are presented as basis for a straight-forward, scientifically grounded classification of “bioplastics”.
Los estilos APA, Harvard, Vancouver, ISO, etc.
48

Chin, Ji-Jian, Syh-Yuan Tan, Swee-Huay Heng y Raphael C. W. Phan. "Efficient and Provable Secure Pairing-Free Security-Mediated Identity-Based Identification Schemes". Scientific World Journal 2014 (2014): 1–14. http://dx.doi.org/10.1155/2014/170906.

Texto completo
Resumen
Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user’s secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI) was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.
Los estilos APA, Harvard, Vancouver, ISO, etc.
49

Fathoni, M. Yazid y Acacio Fernandez Vasalo. "Establishment of Land Court in Indonesia: an effort to realise justice based on Pancasila". Journal of Law, Environmental and Justice 1, n.º 2 (24 de julio de 2023): 86–104. http://dx.doi.org/10.62264/jlej.v1i2.6.

Texto completo
Resumen
The complexity of land problems is currently less able to be resolved by the general court so the handling of many land cases is incomplete. Otherwise, the land issues are not only related to private issues but are public and administrative. It is not surprising then that sometimes several court decisions can be attached to one land object, both from the ownership issued by the District Court and the Religious Court and from the administrative concerning the issuance of a certificate of title to the land by the State Administrative Court. This often provides a long time process and uncertain land ownership. This condition increasingly distances the parties from achieving a simple, fast, low-cost justice system and far from a settlement model based on the principles of Pancasila. This article will examine the urgency of establishing a land court to create a simple, fast, and low-cost land court, and a land dispute resolution model under the Pancasila values.
Los estilos APA, Harvard, Vancouver, ISO, etc.
50

Arunachalam, Srinivasan, Sourav Chakraborty, Michal Koucký, Nitin Saurabh y Ronald De Wolf. "Improved Bounds on Fourier Entropy and Min-entropy". ACM Transactions on Computation Theory 13, n.º 4 (31 de diciembre de 2021): 1–40. http://dx.doi.org/10.1145/3470860.

Texto completo
Resumen
Given a Boolean function f:{ -1,1} ^{n}→ { -1,1, define the Fourier distribution to be the distribution on subsets of [n], where each S ⊆ [n] is sampled with probability f ˆ (S) 2 . The Fourier Entropy-influence (FEI) conjecture of Friedgut and Kalai [28] seeks to relate two fundamental measures associated with the Fourier distribution: does there exist a universal constant C > 0 such that H(f ˆ2 ) ≤ C ⋅ Inf (f), where H (fˆ2) is the Shannon entropy of the Fourier distribution of f and Inf(f) is the total influence of f In this article, we present three new contributions toward the FEI conjecture: (1) Our first contribution shows that H(f ˆ2 ) ≤ 2 ⋅ aUC ⊕ (f), where aUC ⊕ (f) is the average unambiguous parity-certificate complexity of f . This improves upon several bounds shown by Chakraborty et al. [20]. We further improve this bound for unambiguous DNFs. We also discuss how our work makes Mansour's conjecture for DNFs a natural next step toward resolution of the FEI conjecture. (2) We next consider the weaker Fourier Min-entropy-influence (FMEI) conjecture posed by O'Donnell and others [50, 53], which asks if H ∞ fˆ2) ≤ C ⋅ Inf(f), where H ∞ fˆ2) is the min-entropy of the Fourier distribution. We show H ∞ (fˆ2) ≤ 2⋅C min ⊕ (f), where C min ⊕ (f) is the minimum parity-certificate complexity of f . We also show that for all ε≥0, we have H ∞ (fˆ2) ≤2 log⁡(∥f ˆ ∥1,ε/(1−ε)), where ∥f ˆ ∥1,ε is the approximate spectral norm of f . As a corollary, we verify the FMEI conjecture for the class of read- k DNFs (for constant k ). (3) Our third contribution is to better understand implications of the FEI conjecture for the structure of polynomials that 1/3-approximate a Boolean function on the Boolean cube. We pose a conjecture: no flat polynomial (whose non-zero Fourier coefficients have the same magnitude) of degree d and sparsity 2 ω(d) can 1/3-approximate a Boolean function. This conjecture is known to be true assuming FEI, and we prove the conjecture unconditionally (i.e., without assuming the FEI conjecture) for a class of polynomials. We discuss an intriguing connection between our conjecture and the constant for the Bohnenblust-Hille inequality, which has been extensively studied in functional analysis.
Los estilos APA, Harvard, Vancouver, ISO, etc.
Ofrecemos descuentos en todos los planes premium para autores cuyas obras están incluidas en selecciones literarias temáticas. ¡Contáctenos para obtener un código promocional único!

Pasar a la bibliografía